Cerca

Heus ací els resultats de la cerca.

fichero .ssh/config
13 Resultats, Darrera modificació:
es comunes a varios servidores.<code>Host *.co.uk The following pattern would match any host in the 192.168.0.[0-9] network range: Host 192.168.0.? A patte... within pattern-lists may be negated by preceding them with an exclamation mark (‘!’). For example, to... from anywhere within an organisation except from the “dialup” pool, the following entry (in authorized
configuración ssh server (/etc/ssh/sshd_config)
6 Resultats, Darrera modificació:
* {yes|no|forced-commands-only} * **PasswordAuthentication** {yes|no}: uso o no de contraseña (forz... Group nicepeople PubkeyAuthentication yes PasswordAuthentication yes PermitEmptyPasswords no Gateway... 192.168.0.5:8080 # Or leave out the PermitOpen to allow forwarding to anywhere. H
chroot (enjaulado)
3 Resultats, Darrera modificació:
en **/etc/ssh/sshd_config**:<code bash> PasswordAuthentication no</code> - crear el directorio home :... >service sshd restart</code> /via: [[https://www.thegeekstuff.com/2012/03/chroot-sftp-setup]] == umas... 2 </code> http://jeff.robbins.ws/articles/setting-the-umask-for-sftp-transactions método 2 (probado, f
varios
3 Resultats, Darrera modificació:
esto, hay que hacer: <code bash>ssh -v -o PubkeyAuthentication=no user@machine</code> <code bash>ssh -o PreferredAuthentications=password -o PubkeyAuthentication=no user@server</code> == comprobar protocolos OpenSSH <cod
MasterControl + MasterPath
1 Resultats, Darrera modificació:
lPath ~/.ssh/control-%h-%p-%r # as recommended by the man page Host MasterServerSQL Hostname x
Conexión RDP con tunneling (y VPN)
1 Resultats, Darrera modificació:
h scriptname="$(basename $0)" if [ $# -lt 3 ] then echo "Usage: $scriptname start | stop RDP_N